SpeedHacking on Youtube >>

CREDS >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox – https://app.hackthebox.com/profile/1298347


TryHackMe >>

https://tryhackme.com/r/room/nanocherryctf


Setup >>>

We can add cherryontop.thm to /etc/hosts

Recon >>>

nmap >>

Port 80/TCP >>

There is normal page >

One link “Ice Cream Facts” is quite interesting >>

When we Burmp it we can found this >>

If we try to decode string “I52WK43U” we can get string “Guest

It looks like IDOR, but for now it is not useful

Port 22/TCP – SSH backdoor >>

After login as user notsus :

Username: notsus

Password: dontbeascriptkiddie

We can run linpes to little enumerate this machine and we can found this useful information >

  • New subdomain found “nano.cherryontop.thm” >

So add new endpoint to /etc/hosts

  • Cron service running as “bob-boba” user >
  • Enumerate users on machine >

User bob-boba Path >>>


So we can inspect this service >>

First we can try to get acces to /home/bob-boba/coinflip.sh file, but no luck >

But we can write to /etc/hosts file, greate we can exploit this by our own server !

So we can prepare directory structure as /home/bob-boba and create exploit coinflip.sh…. I used reverse shell >>

And change /etc/hosts on victim machine to our server >

And run nc listener >>

After that we will get back shell as user bob-boba >

User molly-milk Path >>>


For access to molly-milk we need to inspect our new endpoint nano subdomain >>

There is nothing special. So we can try to bruteforcing file on server, maybe something interesting is there >

And there is one interesting file “users.db” with response code 200, so we can download and look inside >

And really there are credentials to login, so we can login to admin page >

There we can found Web Flag and on other interesting note below >>

So let’s try to login as molly-milk >>

And we are in.

User sam-sprinkles Path >>>


For the last part of chad-cherry user we need get access to sam-sprinkles user. There we can try IDOR in “Ice Cream Facts” in the begin >

So we can Burmp it and code user “sam-sprinkles” as base32 >

And we can add it in intruder, I think numbers 1-100 is OK >

And run it >>

One response is different inside we can found this >>

User chad-cherry Path >>>


So we have puzzle complete, we can login and get flag >>

User ROOT Path >>>


For root we can find file rootPassword.wav so we can try decrypt. File contains SSTV signal (Slow Scan Television signal).

For decrypt we can use this GitHub project >>

https://github.com/colaclanth/sstv

After decrypting we can show picture with ROOT password >>

So we can login and get last flag !!

And we are DONE!

NanoCherryCTF was completely PWNed !!

Happy hacking!!

Leave a Reply

Your email address will not be published. Required fields are marked *